Next Article in Journal
Global Image Thresholding Adaptive Neuro-Fuzzy Inference System Trained with Fuzzy Inclusion and Entropy Measures
Next Article in Special Issue
Analysis of Open Source Operating System Evolution: A Perspective from Package Dependency Network Motif
Previous Article in Journal
Extending the Adapted PageRank Algorithm Centrality to Multiplex Networks with Data Using the PageRank Two-Layer Approach
Previous Article in Special Issue
Kernel Ridge Regression Model Based on Beta-Noise and Its Application in Short-Term Wind Speed Forecasting
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Generic Framework for Accountable Optimistic Fair Exchange Protocol †

1
Faculty of Information Science and Technology, Multimedia University, Melaka 75450, Malaysia
2
School of Computing, Newcastle University, Newcastle upon Tyne NE4 5TG, UK
*
Authors to whom correspondence should be addressed.
This paper is an extended version of our paper published in Su C., Kikuchi H. (eds) Information Security Practice and Experience. ISPEC 2018, held in Tokyo, Japan, in September 2018. Lecture Notes in Computer Science, Springer, Cham, Switzerland, 2018; Volume 11125, pp. 229–309.
Symmetry 2019, 11(2), 285; https://doi.org/10.3390/sym11020285
Submission received: 18 December 2018 / Revised: 19 January 2019 / Accepted: 21 January 2019 / Published: 22 February 2019
(This article belongs to the Special Issue Information Technology and Its Applications 2021)

Abstract

:
Optimistic Fair Exchange protocol was designed for two parties to exchange in a fair way where an arbitrator always remains offline and will be referred only if any dispute happens. There are various optimistic fair exchange protocols with different security properties in the literature. Most of the optimistic fair exchange protocols satisfy resolution ambiguity where a signature signed by the signer is computational indistinguishable from the one resolved by the arbitrator. Huang et al. proposed the first generic framework for accountable optimistic fair exchange protocol in the random oracle model where it possesses resolution ambiguity and is able to reveal the actual signer when needed. Ganjavi et al. later proposed the first generic framework in the standard model. In this paper, we propose a new generic framework for accountable optimistic fair exchange protocol in the standard model using ordinary signature, convertible undeniable signature, and ring signature scheme as the underlying building blocks. We also provide an instantiation using our proposed generic framework to obtain an efficient pairing-based accountable optimistic fair exchange protocol with short signature.

1. Introduction

A fair exchange protocol was first designed to overcome the issue of fairness during an exchange between two parties such as contract signing [1,2], digital exchange [3], certified mail [4,5,6], etc. It is widely accepted that at the end of the exchange protocol, both parties have either received their expected items or none of them have received anything. There are two types of fair exchange protocols, namely, protocols that involve the arbitrator and protocols that do not involve the arbitrator [7]. Protocol that involve an arbitrator can be further divided into three types, namely, inline arbitrator protocol [8,9], online arbitrator protocol [10,11], and offline arbitrator protocol [12,13,14]. In 1997, the offline arbitrator protocol, which is also known as optimistic fair exchange (OFE) protocol, was introduced by Asokan et al. [12] to overcome the disadvantage of the inline and online arbitrator protocols, where the arbitrator is required to always remain online. At the same time, both parties can never exchange a secret message in a fair manner without leaking some information to the arbitrator. In OFE protocol, the arbitrator always remains offline and is called for resolution if and only if any dispute happens (e.g., one of the parties is cheating or the communication channel is interrupted). Asokan et al.’s OFE protocol was later broken and formally redefined by Dodis and Reyzin [13].
For the rest of the paper, the notion of fair exchange protocol is generally referred to as fair exchange protocol for digital data. Figure 1 illustrates the OFE protocol. At first, the signer generates a message and partial signature pair ( m , σ p s ) and sends to the verifier. The verifier then checks the validity of ( m , σ p s ) and returns ( m , σ v ) to the signer. If everything goes well, the signer will reply ( m , σ s ) to the verifier, and the protocol ends. However, if a dispute happens where the verifier sent ( m , σ v ) to the signer, but the signer did not reply ( m , σ s ) back to the verifier, the verifier can contact the arbitrator to resolve the issue. Figure 2 illustrates the resolution protocol. During the resolution, the verifier first sends ( m , σ p s ) and ( m , σ v ) to the arbitrator. Once the arbitrator verifies the validity, the arbitrator resolves ( m , σ p s ) into ( m , σ s ) and returns back to the verifier.
As the partial signature σ p is publicly verifiable and non-repudiable, σ p may not be completely useless to the verifier as σ p evidently represents the signer’s commitment. In this case, an unfair situation may occur for the signer if the verifier does not send out the full signature σ . Suppose that Bob received Alice’s σ p as an offer, Bob may show σ p to Alice’s competitor, and ask for a better offer. If there is a better offer, then Bob may stop running the protocol with Alice which indicates that he is not willing to negotiate, and instead Bob carries out a new run with a better dealer. Bob can repeat the same steps until the best dealer is found. This is undesirable since a fair negotiation is expected. Therefore, the notion of ambiguous optimistic fair exchange (AOFE) was proposed by Huang et al. [15] to solve the unfair situation above. In AOFE protocol, σ p is non-transferable. More precisely, Bob has the ability to issue partial signatures that are computationally indistinguishable from those issued by Alice. Hence, the verifier will not be able to use the signer’s σ p as evidence of the signer being involved in the exchange protocol.
Although AOFE protocol has managed to solve the issue of the verifier in getting a better offer, in some cases, the parties involved in the exchange should remain anonymous before the exchange has been done. For example, in the event that Apple engages Intel to sign a contract that terminates their agreement. This information can be very valuable to third parties such as stockbrokers or other companies.
In order to overcome the above issue, the notion of perfect ambiguous optimistic fair exchange (PAOFE) was proposed by Wang et al. [16]. PAOFE was constructed by combining AOFE and public key encryption (PKE). It guarantees that σ p leaks no information about the signer nor the verifier. Although the privacy of the involved parties is protected in a normal run of the PAOFE protocol, the arbitrator can actually gain knowledge while the dispute occurs, when the arbitrator is requested to resolve it. It is very undesirable that in some sensitive applications such as contract signing, where information leakage is not desired at all, the arbitrator is requested to resolve the dispute. Hence, the notion of privacy-preserving optimistic fair exchange ( P 2 OFE) was proposed by Huang et al. [17] where σ p does not leak any information about the signer and the verifier even after the resolution has been executed by the arbitrator. Later, a generic framework for P 2 OFE protocols was proposed by Guo et al. [18] using tag-based public key encryption, ordinary signature, and one-time signature scheme.
Based on the above reviews from the notion of ordinary OFE to P 2 OFE, it shows that σ can be classified into two types, namely, the actual signature generated by the signer and the resolved signature generated by the arbitrator. An OFE protocol should possess the resolution ambiguity where the actual signature and resolved signature are both computational indistinguishable. However, there is actually a threat that the arbitrator can perform resolution without having any valid proof checking, or the arbitrator might be corrupted by the verifier. Hence, the notion of accountable OFE was proposed by Huang et al. [19] to identify who is the one responsible for σ , and thus it forces the arbitrator and the signer to behave honestly in generating σ .

1.1. Motivation

In cryptography, a scheme is said to be provably secure if breaking the scheme is as hard as breaking the polynomial time hard problem. If the scheme is provably secure using only mathematical hard problems, it is said to be provably secure in the standard model. As the standard model is hard to be achieved, the random oracle model was later introduced by Bellare and Rogaway [20]. An idealistic hash function is used in the random oracle model where the hash function can return any uniformly random value for any input. However, the random oracle model is not preferable during the security proof of a scheme due to the nature of the random oracle being a black-box function.
The first generic framework for accountable OFE protocol in the random oracle model was introduced by Huang et al. [19] where the partial signature is an ordinary signature, and the full signature consists of a partial signature, a random salt, and an undeniable signature along with an O R -signature. It possesses resolution ambiguity due to the anonymity of undeniable signature scheme and the witness indistinguishability of O R -signature. In order to construct the O R -signature in their generic framework, one must use the private key of undeniable signature scheme to generate a signature based on proofs of knowledge (SPK) [21]. Due to the property of SPK, one can generate a proof to either claim or deny an undeniable signature during the stage of revealing the original signer in an accountable OFE protocol. A SPK can be constructed by applying the Fiat-Shamir heuristic [22] to a proof of knowledge where it is a zero-knowledge protocol that allows the signer to convince the verifier that he knows a secret without leaking it [23]. It is known that a SPK that transformed by applying Fiat-Shamir heuristic is secure in the random oracle model [22].
Ganjavi et al. [24] then proposed the first provably secure generic framework for accountable OFE protocol in the standard model. In their generic framework, the partial signature is also an ordinary signature, and the full signature consists of a partial signature and a traceable ring signature. The notion of traceable ring signature was proposed by Fujisaki and Suzuki [25]. It is a variant of ring signature having the additional property to restrict the anonymity of the signer. It possesses two additional security properties, namely, traceability and exculpability. Traceability ensures that the identity of the signer can be traced as long as the signer signs two different messages with respect to the same tag, whereas exculpability ensures that the signer cannot be accused of signing twice with respect to the same tag. However, to the best of our knowledge, there are very few traceable ring signature schemes [25,26,27,28] which can be adopted in the construction of accountable OFE protocol following Ganjavi et al.’s proposed generic framework. Hence, it is desirable if there exists another generic framework which is provably secure in the standard model.

1.2. Contribution

In this paper, we present a full version of our recent work [29], proposing another generic framework for accountable OFE protocol. As shown in Table 1, the partial signature in our newly proposed generic framework is also an ordinary signature, and the full signature is an intermediate solution between Huang et al. and Ganjavi et al.’s generic frameworks, where it consists of a partial signature, a convertible undeniable signature, and a ring signature. There are two types of convertible undeniable signature scheme, namely, selectively convertible and universally convertible. Our generic framework requires the former which allows the signer to convert only a specific undeniable signature into a universally verifiable one. We show that the proposed generic framework is secure in the standard model under multi-user setting and chosen-key model as long as the underlying schemes satisfy certain security properties. We then exhibit an efficient pairing-based accountable OFE protocol with short signature as a concrete example following our proposed generic framework. Similar to Ganjavi et al.’s approach, we aim to construct an efficient accountable OFE protocol. We select the short signature scheme proposed by Boneh et al. [30] as the ordinary signature scheme with the combination of convertible undeniable signature scheme proposed by Li et al. [31] and ring signature scheme proposed by Shim [32], we manage to obtain an efficient pairing-based accountable OFE protocol with short signature. More specifically, the public and private key pair from Li et al.’s convertible undeniable signature scheme can be shared with Boneh et al.’s short signature scheme and Shim’s ring signature scheme, though the derived protocol is only provably secure in the random oracle model.

1.3. Organisation of the Paper

The organisation of the paper is as follows. In Section 2, we recall the formal definitions and security models of accountable OFE protocol in the multi-user setting and chosen-key model. In Section 3, we provide a brief review on the notion of bilinear pairings. We also recall the definitions and security models of ordinary signature, convertible undeniable signature, and ring signature scheme which are served as the underlying building blocks for the proposed generic framework. In Section 4, we propose a new generic framework for accountable OFE protocol and provide its security analysis in the standard model. In Section 5, we provide an instantiation of an efficient pairing-based accountable OFE protocol with short signature. Finally, we conclude this paper in Section 6.

2. Definitions and Security Models of Accountable Optimistic Fair Exchange Protocol

In this section, we recall the formal definitions and security models of accountable OFE protocol in the muilti-user setting and chosen-key model which formalised by Huang et al. [19]. The security model of OFE protocol is setup-driven if the initial key registration needs to be done between the signer and the arbitrator, and the model is setup-free if that is not required. Since most of the existing exchange protocols consider more than one signer in the system, an OFE protocol should be applicable to multi-user setting, but items are exchanged between one signer and one verifier. More precisely, a multi-user setting OFE protocol consists of many signers and many verifiers along with only one arbitrator [33]. As previous works only considered the certified-key model, Huang et al. [14] then proposed a secure OFE protocol in the multi-user setting and chosen-key model. In contrast to the certified-key model, the adversary in chosen-key model is able to make queries with respect to the public key even without showing the knowledge of the private key.

2.1. Accountable OFE Protocol

An accountable OFE protocol consists of the following algorithms:
  • PMGen : On input a security parameter 1 k , it outputs a public parameter P M .
  • Setup A : On input P M , it generates an arbitrator’s public and private key pair ( A P K , A S K ).
  • Setup U : On input P M , it generates a user’s public and private key pair ( U P K i , U S K i ).
  • PSign : On input a message m and ( U S K i , A P K ), it generates a partial signature σ p .
  • PVer : On input ( m , σ p , U P K i , A P K ), it validates ( m , σ p ) and outputs 1 if σ p is valid on U P K i or 0 otherwise.
  • Sign : On input ( m , σ p , U S K i , A P K ), it generates a full signature σ .
  • Ver : On input ( m , σ , U P K i , A P K ), it validates ( m , σ ) under ( U P K i , A P K ) and outputs 1 if σ is valid or 0 otherwise.
  • Res : On input ( m , σ p , A S K , U P K i ), it resolves σ p by first checking its validity. If σ p is valid on U P K i , it generates a full signature σ or outputs otherwise.
  • Prove A : On input ( m , σ , U P K i , A P K , A S K ), it generates an arbitrator proof π A that can claim or deny whether σ was generated by using A P K .
  • Prove U : On input ( m , σ , U P K i , A P K , U S K i ), it generates a user proof π U that can claim or deny whether σ was generated by using U P K i .
  • Open : On input ( m , σ , U P K i , A P K , π ), it first validates ( m , σ ) under ( U P K i , A P K ) . It then outputs U P K i if π can prove σ is generated by the algorithm Sign or A P K if σ is generated by the algorithm Res . Otherwise, it outputs which indicates π is invalid and it cannot be opened.
Correctness: The following algorithms will always output “1" if σ is generated correctly. If σ is a valid on ( U P K i , A P K ) and π is generated correctly, the algorithm O p e n will always output either U P K i or A P K .
- PVer ( m , PSign ( m , U S K i , A P K ) , U P K i , A P K ) = 1 - Ver ( m , Sign ( m , PSign ( m , U S K i , A P K ) , U S K i , A P K ) , U P K i , A P K ) = 1 - Ver ( m , Res ( m , P S i g n ( m , U S K i , A P K ) , U P K i , A S K ) , U P K i , A P K ) = 1 - Open ( m , σ , U P K i , A P K , Prove A ( m , σ , U P K i , A P K , A S K ) ) = U P K i o r A P K - Open ( m , σ , U P K i , A P K , Prove U ( m , σ , U P K i , A P K , U S K i ) ) = U P K i o r A P K

2.2. Accessible Oracles

The following oracles are all the accessible oracles that define for an adversary A in the accountable OFE protocol.
  • Partial Sign Oracle O P S i g n : On input ( m , U P K i ) , it runs PSign ( m , U S K i , A P K ) σ p and returns σ p as a partial signature.
  • Full Sign Oracle O S i g n : On input ( m , σ p , U P K i ) , it runs Sign ( m , σ p , U S K i , A P K ) σ and returns σ as a full signature.
  • Resolution Oracle O R e s : On input ( m , σ p , U P K i ) , it runs Res ( m , σ p , A S K , U P K i ) σ and returns σ as a resolved signature.
  • Arbitrator Prove Oracle O P r o v e A : On input ( m , σ ) under ( U P K i , A P K ) , it runs Prove A ( m , σ , U P K i , A P K , A S K ) π A and returns π A as an arbitrator proof.
  • User Prove Oracle O P r o v e U : On input ( m , σ ) under ( U P K i , A P K ) , it runs Prove U ( m , σ , U P K i , A P K , U S K i ) π U and returns π U as a user proof.

2.3. Security Properties

An accountable OFE protocol possesses resolution ambiguity, accountability, security against signers, security against verifiers, and security against arbitrator. Its security models in the multi-user setting and chosen-key model are defined as the game between a probabilistic polynomial time (PPT) adversary A and a challenger C .

2.3.1. Resolution Ambiguity

A full signature σ generated by the signer or resolved by the arbitrator should be computationally indistinguishable. Note that this security model is referred from the transparent third party property as defined by [19].
  • Phase 1: C runs PMGen ( 1 k ) P M and Setup A ( P M ) ( A P K , A S K ) . C then passes A P K to A .
  • Phase 2: A can make queries to all oracles defined in Section 2.2. At the end, A outputs a challenge message and partial signature pair ( m ^ , σ ^ p ) with the restriction that PVer ( m ^ , σ ^ p , U P K i , A P K ) = 1 .
  • Phase 3: C picks a random bit b { 0 , 1 } and generates a challenge signature σ ^ . If b = 0 , σ ^ = Sign ( m ^ , σ ^ p , U S K i , A P K ) . Otherwise, σ ^ = Res ( m ^ , σ ^ p , A S K , U P K i ) .
  • Phase 4: Once A receives σ ^ , A can still continue to make queries to all oracles with the restriction that ( m ^ , σ ^ ) has never been queries to O P r o v e A or O P r o v e U . At the end, A outputs the guess b . A wins the game if b = b .
Definition 1.
An OFE protocol is ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -resolution ambiguous if no PPT A can have success probability more than ε + 1 2 in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , q R e s queries to O R e s , q P r o v e A queries to O P r o v e A , and q P r o v e U queries to O P r o v e U in time t.

2.3.2. Accountability

An OFE protocol possesses accountability if it satisfies three types of accountability as follows [19]:
  • Type I: It is impossible for a dishonest signer to produce a full signature σ that can be proven as an output of the algorithm Res .
    -
    Phase 1: C runs PMGen ( 1 k ) P M and Setup A ( P M ) ( A P K , A S K ) . C then passes A P K to A .
    -
    Phase 2: A can make queries to all oracles defined in Section 2.2. At the end, A chooses a challenge user’s public key U P K ^ and passes it to C .
    -
    Phase 3: A continues to make queries to O R e s and O P r o v e A only as C does not know U S K ^ .
    -
    Phase 4: A outputs a challenge message and signature pair ( m ^ , σ ^ ) that is valid on ( U P K ^ , A P K ) and a proof π ^ with the restriction that σ ^ is not generated from O R e s . A wins the game if Open ( m ^ , σ ^ , U P K ^ , A P K , π ^ ) = A P K .
    Definition 2.
    An OFE protocol is ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -type I accountable if no PPT A can have success probability more than ε in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , q R e s queries to O R e s , q P r o v e A queries to O P r o v e A , and q P r o v e U queries to O P r o v e U in time t.
  • Type II: It is impossible for a dishonest arbitrator to resolve a full signature σ that can be proven as an output of the algorithm Sign .
    -
    Phase 1: A chooses a challenge arbitrator’s public key A P K ^ and passes it to C .
    -
    Phase 2: A can make queries to all oracles defined in Section 2.2 except O R e s and O P r o v e A due to C does not have the knowledge of A S K ^ .
    -
    Phase 3: A outputs a valid ( m ^ , σ ^ ) on ( U P K i , A P K ^ ) and a proof π ^ with the restriction that σ ^ is not generated from O S i g n . A wins the game if and only if Open ( m ^ , σ ^ , U P K i , A P K ^ , π ^ ) = U P K i .
    Definition 3.
    An OFE protocol is ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -type II accountable if no PPT A can have success probability more than ε in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , and q P r o v e U queries to O P r o v e U in time t.
  • Type III: It is impossible for the signer and the arbitrator to both claim or deny a valid full signature σ .
    -
    Phase 1: C runs PMGen ( 1 k ) P M . A is then given P M to run both Setup U ( P M ) ( U P K ^ , U S K ^ ) and Setup A ( P M ) ( A P K ^ , A S K ^ ) .
    -
    Phase 2: A outputs a valid ( m ^ , σ ^ ) on ( U P K ^ , A P K ^ ) and two proofs ( π ^ U , π ^ A ) . A wins the game if and only if either one of the following statements holds:
    • σ ^ is both claimed by the signer and the arbitrator. Such that
      Open ( m ^ , σ ^ , U P K ^ , A P K ^ , π ^ U ) U P K ^  
      Open ( m ^ , σ ^ , U P K ^ , A P K ^ , π ^ A ) A P K ^
    • σ ^ is both denied by the signer and the arbitrator. Such that
      Open ( m ^ , σ ^ , U P K ^ , A P K ^ , π ^ U ) A P K ^  
      Open ( m ^ , σ ^ , U P K ^ , A P K ^ , π ^ A ) U P K ^
    Definition 4.
    An OFE is ( t , ε ) -type III accountable if no PPT A can have success probability more than ε in its game in time t.

2.3.3. Security against Signers

It is impossible for a dishonest signer to produce a valid partial signature σ p which cannot be resolved by the arbitrator using Res [24].
  • Phase 1: C runs Setup A ( P M ) ( A P K , A S K ) and passes A P K to A .
  • Phase 2: A can make queries to O R e s .
  • Phase 3: A outputs a challenge message and partial signature pair ( m ^ , σ ^ p ) on U P K i . A wins the game if PVer ( m ^ , σ ^ p , U P K ^ , A P K ) = 1   Ver ( m ^ , Res ( m ^ , σ ^ p , A S K , U P K ^ ) , U P K ^ , A P K ) = 0 .
Definition 5.
An OFE protocol is ( t , q R e s , ε ) -secure against signers if no PPT A can have success probability more than ε in its game with at most q R e s queries to O R e s in time t.

2.3.4. Security against Verifiers

It is impossible for a dishonest verifier to produce a valid full signature σ without the assistance from the signer or the arbitrator. The security model is referred from [24]. Note that we allow A to access O S i g n as we want to simulate the scenario that a dishonest verifier can forge a full signature on either the signer or the arbitrator.
  • Phase 1: C first runs PMGen ( 1 k ) P M and both Setup U ( P M ) ( U P K i , U S K i ) and Setup A ( P M ) ( A P K , A S K ) . A is then given ( U P K i , A P K ) .
  • Phase 2: A can make queries to O P S i g n , O S i g n , and O R e s .
  • Phase 3: A outputs a challenge message and signature pair ( m ^ , σ ^ ) on ( U P K i , A P K ) with the restriction that σ ^ is not generated from O S i g n or O R e s . A wins the game if Ver ( m ^ , σ ^ , U P K i , A P K ) = 1 .
Definition 6.
An OFE protocol is ( t , q P S i g n , q S i g n , q R e s , ε ) -secure against verifiers if no PPT A can have success probability more than ε in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , and q R e s queries to O R e s in time t.

2.3.5. Security against Arbitrator

It is impossible for a dishonest arbitrator to produce a valid σ without having the corresponding σ p from the signer [24].
  • Phase 1: C runs PMGen ( 1 k ) P M and passes to A .
  • Phase 2: A runs Setup A ( P M ) ( A P K , A S K ) and sends A P K to C .
  • Phase 3: A can make queries to O P S i g n .
  • Phase 4: A outputs a challenge message and signature pair ( m ^ , σ ^ ) on ( U P K i , A P K ) with the restriction that ( m ^ , U P K i ) has not been a query to O P S i g n . A wins the game if Ver ( m ^ , σ ^ , U P K i , A P K ) = 1 .
Definition 7.
An OFE protocol is ( t , q P S i g n , ε ) -secure against arbitrator if no PPT A can have success probability more than ε in its game with at most q P S i g n queries to O P S i g n in time t.

2.3.6. Security in the Multi-User Setting and Chosen-Key Model

A secure OFE protocol in the multi-user setting and chosen-key model should satisfy the following properties, namely, security against signers, security against verifiers, and security against arbitrator as defined in Section 2.3.3, Section 2.3.4 and Section 2.3.5 respectively [33,34].
Definition 8.
An accountable OFE protocol is secure in the multi-user setting and chosen-key model if it is accountable, secure against signers, secure against verifiers, and secure against arbitrator.

3. Preliminaries

In this section, we first provide a brief review on the notion of bilinear pairings. We then review some variants of digital signature scheme such as ordinary signature, convertible undeniable signature, and ring signature scheme. We also review their respective security models.

3.1. Bilinear Pairings

Let G 1 , G 2 , G T be cyclic groups of prime order p and two generators g 1 G 1 and g 2 G 2 . The map e ^ : G 1 × G 2 G T is a bilinear map which satisfies the following properties [35]:
  • Bilinearity: for all g 1 G 1 , g 2 G 2 , and ( a , b ) Z p , we have e ^ ( g 1 a , g 2 b ) = e ^ ( g 1 , g 2 ) a b .
  • Non-degeneracy: if ( g 1 , g 2 ) is a generator of G 1 and G 2 , then e ^ ( g 1 , g 2 ) is a generator of G T , which also implies e ^ ( g 1 , g 2 ) 1 .
  • Computability: there exists an efficient algorithm to compute e ^ ( g 1 , g 2 ) for all g 1 G 1 and g 2 G 2 .

3.2. Ordinary Signature Scheme

Ordinary signature is a publicly verifiable digital signature. The message and signature pair can be verified as long as the signer’s public key is known. It was formalised by Goldwasser et al. [36] with the following three algorithms:
  • KeyGen : On input security parameter 1 k , it outputs a public and private key pair ( p k , s k ) .
  • Sign : On input a message and private key ( m , s k ) , it outputs an ordinary signature σ o s .
  • Verify : On input ( m , σ o s , p k ) , it outputs 1 if σ o s is valid and outputs 0 otherwise.
Correctness. Every ordinary signature generated in a correct way is always accepted to be a valid signature, such that Verify ( m , S i g n ( m , s k ) , p k ) 1 .

Unforgeability

Unforgeability ensures that there is no computational way to forge a valid ordinary signature on the public key p k . Its security model is defined as the following game between a probabilistic polynomial time (PPT) adversary A and a challenge C [36].
  • Setup: C runs KeyGen ( 1 k ) ( p k , s k ) , then A is given p k .
  • Queries: A can query the Sign Oracle O S : On input a message m, it outputs a signature σ o s that is valid on p k .
  • Output: At the end, A is required to output a challenge message and signature pair ( m ^ , σ ^ o s ) that is valid on p k , with the restriction that m ^ has not been a query to O S before.
Definition 9.
An ordinary signature scheme is ( t , q S , ε ) -existential unforgeable against chosen message attack (EUF-CMA) if no PPT A can have success probability more than ε in its game with at most q S queries to O S in time t.

3.3. Convertible Undeniable Signature

An undeniable signature is a special featured digital signature proposed by Chaum and van Antwerpen [37] which is only verifiable with the help of the signer. Unlike ordinary digital signature, undeniable signature has a distinctive feature, i.e., without the help of the signer, the verifier will not be able to verify the validity of the undeniable signature. The notion of convertible undeniable signature was proposed by Boyar et al. [38] which is an extension of undeniable signature that allows the signer to transform an undeniable signature into a universally verifiable ordinary digital signature. There are two types of convertible undeniable signature, namely, selectively convertible and universally convertible. The selectively convertible undeniable signature allows the signer to convert only a specific undeniable signature into a universally verifiable one by releasing a token, and the universally convertible undeniable signature allows the signer to release a universal token that can publicly verify every undeniable signature. A convertible undeniable signature scheme has the following algorithms:
  • KeyGen : On input a security parameter, 1 k , outputs a signer public and private key pair ( p k , s k ).
  • Sign : On input a message and a signer private key, ( m , s k ) , outputs an undeniable signature σ u s .
  • Confirmation / Disavowal Protocol : An interactive protocol that runs between the signer and the verifier on common input ( p k , m , σ u s ) . The signer uses s k to check the validity of σ u s , the output is a non-transferable proof ( A c c e p t / D e n y ) that shows σ u s is valid/invalid on ( m , p k ) .
  • SConvert : On input ( s k , m , σ u s ) , it computes a selective token π S which can be used to publicly verify ( m , σ u s ) on p k .
  • SVerify : On input ( p k , m , σ u s , π S ) , it outputs if π S is an invalid token on p k . It outputs 1 if ( m , σ u s , p k ) is a valid signature and outputs 0 otherwise.
Completeness and Soundness. Completeness can be defined as a valid (invalid) signature that can always be proven valid (invalid) and Soundness can be defined as a valid (invalid) signature that cannot be proven as invalid (valid). The following two cases describe their definitions:
  • If σ u s is valid on p k , then
    • Confirmation / Disavowal Protocol ( m , σ u s , p k , s k ) A c c e p t
    • SVerify ( m , σ u s , p k , SConvert ( m , σ u s , s k ) ) 1
    • UVerify ( m , σ u s , p k , UConvert ( s k ) ) 1
  • Or else, if σ u s is invalid on p k , then
    • Confirmation / Disavowal Protocol ( m , σ u s , p k , s k ) D e n y
    • SVerify ( m , σ u s , p k , SConvert ( m , σ u s , s k ) ) 0
    • UVerify ( m , σ u s , p k , UConvert ( s k ) ) 0

3.3.1. Unforgeability

The same as in Section 3.2, it implies the inability to forge an undeniable signature. Its security model is defined as the following game between a PPT A and C in the undeniable signature setting.
  • Setup: C runs KeyGen ( 1 k ) ( p k , s k ) , then A is given p k .
  • Queries: A is allowed to make queries to the following oracles:
    -
    Sign Oracle O S : On input a message m, it outputs an undeniable signature σ u s that is valid on p k .
    -
    Confirmation/Disavowal Oracle O C D : On input any message and signature pair ( m , σ u s ) , it runs the protocol with A and outputs a non-transferable proof to show the validity of σ u s .
    -
    (For convertible schemes only) SConvert Oracle O S C : On input a message and signature pair ( m , σ u s ) , it outputs a selective token π S .
  • Output: At the end, A is required to output a challenge message and undeniable signature pair ( m ^ , σ ^ u s ) , with the restriction that m ^ has not been a query to O S . If the scheme is convertible, p k must not have been queried to O U C . A wins the game if ( m ^ , σ ^ u s ) is valid on p k .
Definition 10.
An undeniable signature, convertible undeniable signature, or designated confirmer signature scheme is ( t , q S , q C D , q S C , q U C , ε ) -EUF-CMA if no PPT A can have success probability more than ε in its game with at most q S queries to O S , q C D queries to O C D , q S C queries to O S C , and q U C queries to O U C in time t.

3.3.2. Anonymity

The notion of anonymity was proposed by Galbraith and Mao [39]. This security property requires that given a valid message and signature pair and two possible signers’ public keys ( p k 0 , p k 1 ), there is no computational way to decide who the real signer is. Huang et al. [40] later further studied the anonymity in order to cover the convertible schemes. Its security model is defined as the following game between a PPT A and C .
  • Setup: C first runs KeyGen ( 1 k ) ( s k 0 , p k 0 ) and KeyGen ( 1 k ) ( s k 1 , p k 1 ) and sends ( p k 0 , p k 1 ) to A .
  • Queries I: Same as in Section 3.3.1.
  • Output I: At some point, A outputs a challenge message m ^ to request a challenge signature σ ^ u s . If the scheme is deterministic, m ^ is restricted where it has not been submitted to O S during Queries I. C responds by randomly choosing b { 0 , 1 } and generates a challenge signature σ ^ u s = Sign s k b ( m ^ ) that is valid on either p k 0 or p k 1 .
  • Queries II: Once A obtains σ ^ u s , A can continue making queries to the accessible oracles as in Queries I. If the scheme is deterministic, m ^ is restricted to be submitted to O S . An additional restriction is added where any ( m ^ , · ) in the equivalence class of ( m ^ , σ ^ u s ) is not allowed to submit to O C D (and O S C if the scheme is convertible).
  • Output II: A outputs a guess b and wins the game if b = b .
Definition 11.
An undeniable signature, convertible undeniable signature, or designated confirmer signature scheme is ( t , q S , q C D , q S C , q U C , ε ) -anonymous if no PPT A can have success probability more than ε + 1 2 in its game with at most q S queries to O S , q C D queries to O C D , q S C queries to O S C , and q U C queries to O U C in time t.

3.4. Ring Signature

Ring signature was introduced by Rivest et al. [41]. It is a group-oriented signature with the anonymity property where the signer can sign on behalf of a group of members, and the ring signature is publicly verifiable without revealing the actual signer. A ring signature scheme consists of the following three algorithms:
  • KeyGen : On input 1 k , it outputs a public and private key pair ( p k , s k ) .
  • Sign : On input a message, a private key, and a list of public keys ( m , s k , P K L ) where P K L = ( p k 1 , , p k n ) with n members, it outputs a ring signature σ r s .
  • Verify : On input ( m , σ r s , P K L ) , it outputs 1 if σ r s is valid and output 0 otherwise.
Correctness. Every ring signature that generated in a correct way can always be accepted with the equation Verify ( m , Sign ( m , s k , P K L ) , P K L ) = 1 .

3.4.1. Unforgeability

This security property ensures that there is no computational way to forge a ring signature with only the knowledge of a list of public keys P K L = ( p k i , , p k n ) of n members. Its security model is defined as the following game between a PPT A and C [42].
  • Setup: C runs K e y G e n ( 1 k ) for n times to generate n public and private key pair ( ( p k i , s k i ) , , ( p k n , s k n ) ) , where n is the number of members. A is given P K L = ( p k i , , p k n ) .
  • Queries: A can query the Sign Oracle O S i g n : On input ( m , P K L * , e ) , where P K L * P K L is a sub list of members within P K L and e is a selected member. It then runs Sign ( m , s k e , P K L * ) to produce a ring signature σ r s to A .
  • Output: At the end, A is required to output a challenge message and ring signature pair ( m ^ , σ ^ r s ) on a challenge sub list of members P K ^ L with the restriction that m ^ has not been a query to O S i g n before. A wins the game if Verify ( m ^ , σ ^ r s , P K ^ L ) = 1
Definition 12.
A ring signature scheme is ( t , q S , ε ) -existential unforgeable against chosen subring attack (EUF-CSA) if no PPT A can have success probability more than ε in its game with at most q S queries to O S in time t.

3.4.2. Anonymity

The definition of anonymity for ring signature scheme can be phrased in either a computational or an unconditional sense [43]. This security property requires that given a valid ( m , σ r s ) and two possible signers’ public keys ( p k 0 , p k 1 ), there is no computational way to decide who the real signer is.
  • Setup: Same as in Section 3.4.1.
  • Queries: Same as in Section 3.4.1.
  • Output: At the end, A is required to output a challenge message and a sub list of members ( m ^ , P K ^ L ) and two distinct indices ( e 0 , e 1 ) { 1 , , n } such that ( p k e 0 , p k e 1 ) P K ^ L . C then chooses b { 0 , 1 } randomly and computes a challenge ring signature σ ^ r s = Sign ( m ^ , s k e b , P K ^ L ) . A is given σ ^ r s and is required to output a guess b . A wins the game if b = b .
Definition 13.
A ring signature scheme is ( t , q S , ε ) -anonymous with respect to adversarially chosen keys if no PPT A can have success probability more than ε in its game with at most q S queries to O S in time t.

4. Generic Transformation

4.1. Generic Framework

We propose a generic framework for accountable OFE protocol using ordinary signature, convertible undeniable signature, and ring signature scheme as the underlying building blocks. The partial signature is an ordinary signature, σ p = σ o s , and the full signature consists of a partial signature, a convertible undeniable signature, and a ring signature, σ = ( σ p , σ u s , σ r s ) . Let OS = ( KeyGen , Sign , Verify ) be an ordinary signature scheme, CUS = ( KeyGen , Sign , Confirmation / Disavowal Protocol , SConvert , SVerify ) be a convertible undeniable signature scheme, and RS = ( KeyGen , Sign , Verify ) be a ring signature scheme. We need a hash function H : { 0 , 1 } * M , where M is the message space. An accountable OFE protocol consists of the following algorithms:
  • PMGen : On input the security parameter 1 k , it generates the public parameters P M needed for the ordinary signature, convertible undeniable signature, and ring signature scheme.
  • Setup A : On input P M , it runs CUS . KeyGen ( 1 k ) ( a p k u s , a s k u s ) and RS . KeyGen ( 1 k ) ( a p k r s , a s k r s ) to compute an arbitrator public and private key pair ( A P K , A S K ) = ( ( a p k u s , a p k r s ) , ( a s k u s , a s k r s ) ) .
  • Setup U : On input P M , it runs OS . KeyGen ( 1 k ) ( p k i o s , s k i o s ) , CUS . KeyGen ( 1 k ) ( p k i u s , s k i u s ) , and RS . KeyGen ( 1 k ) ( p k i r s , s k i r s ) to compute a user public and private key pair ( U P K i , U S K i ) = ( ( p k i o s , p k i u s , p k i r s ) , ( s k i o s , s k i u s , s k i r s ) ) .
  • PSign : On input a message and a signer private key ( m , U S K i ) , it runs OS . S i g n ( m , s k i o s ) σ o s and outputs a partial signature σ p = σ o s .
  • PVer : On input ( m , σ p , U P K i ) , it can validate σ p by running OS . Ver ( m , σ o s , p k i o s ) . It outputs 1 if σ p is valid and outputs 0 otherwise.
  • Sign : On input ( m , σ p , U S K i , A P K , U P K i ) . Let m = H ( m , σ p , U P K i ) . It runs CUS . Sign ( m , s k i u s ) σ u s and RS . Sign ( H ( σ u s ) , s k i r s , P K L ) σ r s , where P K L = ( p k i r s , a p k r s ) and outputs a full signature σ = ( σ p , σ u s , σ r s ) .
  • Ver : On input ( m , σ , U P K i , A P K ) , it can verify σ = ( σ p = σ o s , σ u s , σ r s ) by running OS . Verify ( m , σ o s , p k i o s ) and RS . Verify ( H ( σ u s ) , σ r s , P K L ) , where P K L = ( p k i r s , a p k r s ) . Therefore, if σ p and σ r s are valid, this algorithm outputs 1 and 0 otherwise.
  • Res : On input ( m , σ p , A S K , A P K , U P K i ) , it first checks the validity of σ p by running OS . Verify ( m , σ o s , p k i o s ) . It outputs if σ p is invalid. Otherwise, it continues to compute m = H ( m , σ p , U P K i ) . It then runs CUS . Sign ( m , a s k u s ) σ u s and RS . Sign ( H ( σ u s ) , a s k i r s , P K L ) σ r s , where P K L = ( p k i r s , a p k r s ) and outputs a full signature σ = ( σ p , σ u s , σ r s )
  • Prove A : On input ( m , σ , A S K , A P K , U P K i ) , it first runs Ver ( m , σ , U P K i , A P K ) to check its validity and continue if and only if it is valid. Then it computes m = H ( m , σ p , U P K i ) and runs CUS . SConvert ( m , σ u s , a s k u s ) π A and outputs a proof π = π A . Otherwise, it outputs .
  • Prove U : On input ( m , σ , U S K i , A P K , U P K i ) , it first runs Ver ( m , σ , U P K i , A P K ) to check its validity and continue if and only if it is valid. Then it computes m = H ( m , σ p , U P K i ) and runs CUS . SConvert ( m , σ u s , s k i u s ) π U and outputs a proof π = π U . Otherwise, it outputs .
  • Open : On input ( m , σ , U P K i , A P K , π ) , it first runs Ver ( m , σ , U P K i , A P K ) to check its validity and continue if and only if it is valid. Otherwise, it outputs . It computes m = H ( m , σ p , U P K i ) and parses π in the following cases:
    -
    If π = π A , it runs CUS . Verify ( m , σ u s , π A , a p k u s ) b { 0 , 1 } . If b = 1 , it outputs A P K which indicates σ u s is originally generated by the arbitrator using a s k u s . Otherwise, it outputs U P K i . If the output is , it means π is invalid.
    -
    Else if π = π U , it runs CUS . Verify ( m , σ u s , π U , p k i u s ) b { 0 , 1 } . If b = 1 , it outputs U P K i which indicates σ u s is originally generated by the signer using s k i u s . Otherwise, it outputs A P K . If the output is , it means π is invalid.
Correctness. The correctness of our generic framework follows the correctness of the underlying ordinary signature, convertible undeniable signature, and ring signature scheme.

4.2. Security Analysis

In this subsection, we provide the security analysis on our proposed framework. The proof approach for resolution ambiguity and accountability are inspired by Huang et al. [19], and the proof approach for security against signers, security against verifiers, and security against arbitrator are inspired by Ganjavi et al. [24].

4.2.1. Resolution Ambiguity

Lemma 1.
Our proposed generic framework is resolution ambiguity if the underlying convertible undeniable signature scheme and ring signature scheme satisfy anonymity.
Proof. 
As the full signature contains a partial signature, a convertible undeniable signature, and a ring signature σ = ( σ p , σ u s , σ r s ) , the resolution ambiguity follows the anonymity of the underlying convertible undeniable signature scheme and ring signature scheme. □

4.2.2. Type I Accountability

Lemma 2.
Our proposed generic framework is ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -type I accountable if the underlying convertible undeniable signature scheme is ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -EUF-CMA and complete and sound.
Proof. 
Let A be the PPT adversary which ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -breaks the type I accountability, we build a PPT algorithm D which runs A as a subroutine and ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -breaks the EUF-CMA and the completeness and soundness of the underlying convertible undeniable signature scheme with the success probability more than ε in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , q R e s queries to O R e s , q P r o v e A queries to O P r o v e A , and q P r o v e U queries to O P r o v e U in time t.
  • Phase 1: On input ( p k 0 u s , p k 0 r s ) to D , D sets A P K = ( p k 0 u s , p k 0 r s ) and passes to A .
  • Phase 2: A can make queries to its accessible oracles defined in Section 2.2. At the end, A runs Setup U ( P M ) ( U P K i , U S K i ) to generate users’ private and public key pairs. A then passes a challenge public key U P K ^ = ( p k o s , p k 1 u s , p k 1 r s ) to D .
  • Phase 3: A can make queries to the following oracles:
    -
    Resolution Oracle O R e s : On input ( m , σ p , U P K ^ ) , D requests σ u s from convertible undeniable signature scheme’s O S on input ( m , p k 0 u s ) , where m = H ( m , σ p , U P K ^ ) . D then requests σ r s from ring signature scheme’s O S on input ( H ( σ u s ) , P K L , e ) , where P K L = ( p k 0 r s , p k 1 r s ) and e = 1 is the selected public key position in P K L . Note that ( σ u s , σ r s ) is generated with ( s k 0 u s , s k 0 r s ) respectively. Finally, D returns a signature σ = ( σ p , σ u s , σ r s ) to A .
    -
    Arbitrator Prove Oracle O P r o v e A : On input ( m , σ = ( σ p , σ u s , σ r s ) ) , D requests a selective token π S on p k 0 u s from convertible undeniable signature scheme’s O S C on input ( m , σ u s ) , where m = H ( m , σ p , U P K ^ ) . D then returns an arbitrator proof π A = π S .
  • Phase 4: A outputs a challenge message and signature pair ( m ^ , σ ^ ) that is valid on ( U P K ^ , A P K ) and a proof π ^ with the restriction that σ ^ is not generated from O R e s . Note that π ^ be can either π A by p k 0 u s or π U by p k 1 u s .
Assume that A wins the game because Open ( m ^ , σ ^ , U P K ^ , A P K , π ) = A P K and σ ^ is not generated from Res , there exist two possible cases:
  • Case 1: σ ^ u s is generated by using s k 0 u s , so CUS . SVerify ( m ^ , σ ^ u s , p k 0 u s , π ^ A ) = 1 and CUS . SVerify ( m ^ , σ ^ u s , p k 1 u s , π ^ U ) = 0 hold.
  • Case 2: σ ^ u s is generated by using s k 1 u s , but π ^ is not sound. Hence, CUS . SVerify ( m ^ , σ ^ u s , p k 0 u s , π ^ A ) = 1 and CUS . SVerify ( m ^ , σ ^ u s , p k 1 u s , π ^ U ) = 0 .
Hence, if D takes ( m ^ , σ ^ u s , π ^ ) as the output, D breaks the EUF-CMA of convertible undeniable signature scheme in Case 1 and breaks the completeness and soundness of the underlying convertible undeniable signature scheme in Case 2. This shows that there exists a PPT D which can either ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -break the EUF-CMA or the completeness and soundness of the underlying convertible undeniable signature scheme if there exists A which can ( t , q P S i g n , q S i g n , q R e s , q P r o v e A , q P r o v e U , ε ) -break the type I accountability. This contradicts the EUF-CMA and the completeness and soundness of the underlying convertible undeniable signature scheme, hence our OFE protocol is type I accountable. □

4.2.3. Type II Accountability

Lemma 3.
Our generic framework is ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -type II accountable if the underlying convertible undeniable signature scheme is ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -EUF-CMA and complete and sound.
Proof. 
Let A be the PPT adversary which ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -breaks the type II accountability, we build a PPT algorithm D which runs A as a subroutine and ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -breaks the EUF-CMA and the completeness and soundness of the underlying convertible undeniable signature scheme with the success probability more than ε in its game with at most q P S i g n queries to O P S i g n , q S i g n queries to O S i g n , and q P r o v e U queries to O P r o v e U in time t.
  • Phase 1: On input P M to D , D then passes P M to A which then runs Setup A ( P M ) ( A P K = ( p k 0 u s , p k 0 r s ) , A S K = ( s k 0 u s , s k 0 r s ) ) and passes A P K to D .
  • Phase 2: A can make queries to the following oracles for a selected U P K i = ( p k i o s , p k i u s , p k i r s ) :
    -
    Partial Sign Oracle O P S i g n : On input ( m , U P K i ) , D requests a signature σ o s from ordinary signature scheme’s O S on input ( m , p k i o s ) . D then returns a partial signature σ p = σ o s .
    -
    Full Sign Oracle O S i g n : On input ( m , σ p , U P K i ) , D requests σ u s from convertible undeniable signature scheme’s O S on input ( m , p k i u s ) , where m = H ( m , σ p , U P K i ) . D then requests σ r s from ring signature scheme’s O S on input ( H ( σ u s ) , P K L , e ) , where P K L = ( p k 0 r s , p k i r s ) and e = 2 is the selected public key position in P K L . Note that ( σ u s , σ r s ) is generated with ( s k i u s , s k i r s ) respectively.
    -
    User Prove Oracle O P r o v e U : On input ( m , σ = ( σ p , σ u s , σ r s ) ) , D requests a selective token π S on p k i u s from convertible undeniable signature scheme’s O S C on input ( m , σ u s ) , where m = H ( m , σ p , U P K i ) . D then returns a user proof π U = π S .
  • Phase 3: A outputs a challenge message and signature pair ( m ^ , σ ^ ) that is valid on ( U P K i , A P K ) and a proof π ^ , with the restriction that σ ^ is not generated from O S i g n . Note that π ^ can either be the π A by p k 0 u s or the π U by p k 1 u s .
Assume that A wins the game because Open ( m ^ , σ ^ , U P K i , A P K , π ) = U P K i and σ ^ is not generated from Sign , there exist two possible cases:
  • Case 1: σ ^ u s is generated by using s k i u s , so CUS . SVerify ( m ^ , σ ^ u s , p k 0 u s , π ^ A ) = 0 and CUS . SVerify ( m ^ , σ ^ u s , p k i u s , π ^ U ) = 1 hold.
  • Case 2: σ ^ u s is generated by using s k 0 u s , but π ^ is not sound. Therefore, CUS . SVerify ( m ^ , σ ^ u s , p k 0 u s , π ^ A ) = 0 and CUS . SVerify ( m ^ , σ ^ u s , p k i u s , π ^ U ) = 1 .
Hence, if D takes ( m ^ , σ ^ u s , π ^ ) as the output, D breaks the EUF-CMA of convertible undeniable signature scheme in Case 1 and breaks the completeness and soundness of convertible undeniable signature scheme in Case 2. This shows that there exists a PPT D that can either ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -break the EUF-CMA or the completeness and soundness of the underlying convertible undeniable signature scheme if there exists A which can ( t , q P S i g n , q S i g n , q P r o v e U , ε ) -break the type II accountability. This contradicts the EUF-CMA and the completeness and soundness of the underlying convertible undeniable signature scheme, hence our OFE protocol is type II accountable. □

4.2.4. Type III Accountability

Lemma 4.
Our proposed generic framework is ( t , ε ) -type III accountable if the underlying convertible undeniable signature scheme is ( t , ε ) -complete and sound.
Proof. 
Let A be the PPT adversary which ( t , ε ) -breaks the type III accountability, we build a PPT algorithm D which runs A as a subroutine and ( t , ε ) -breaks the completeness and soundness of the underlying convertible undeniable signature scheme with the success probability more than ε in its game in time t.
  • Phase 1: On input P M to D , D then passes P M to A which then runs Setup A ( P M ) ( A P K , A S K ) and Setup U ( P M ) ( U P K i , U S K i ) .
  • Phase 2: A outputs a challenge message and signature pair ( m ^ , σ ^ ) that is valid on ( U P K i , A P K ) and two proofs ( π ^ U , π ^ A ) .
At the end of the game, D takes ( m ^ , σ ^ u s , π ^ U , π ^ A ) as the output. D breaks the completeness and soundness of the underlying convertible undeniable signature scheme if either one of the following statements holds:
  • A valid ( m ^ , σ ^ u s ) on U P K i but CUS . SVerify ( m ^ , σ ^ u s , A P K , π ^ A ) = 1 CUS . SVerify ( m ^ , σ ^ u s , U P K i , π ^ U ) = 0
  • A valid ( m ^ , σ ^ u s ) on A P K but CUS . SVerify ( m ^ , σ ^ u s , A P K , π ^ A ) = 0 CUS . SVerify ( m ^ , σ ^ u s , U P K i , π ^ U ) = 1
This shows that there exists a PPT D which can ( t , ε ) -break the completeness and soundness of the underlying convertible undeniable signature if there exists A which can ( t , ε ) -break the type III accountability with the success probability more than ε in its game in time t. This contradicts the completeness and soundness of the convertible undeniable signature scheme, hence our OFE protocol is type III accountable. □

4.2.5. Security against Signers

Lemma 5.
Our proposed generic framework is unconditionally secure against signers.
Proof. 
The security against signers in our generic framework follows unconditionally as a full signature contains a partial signature, a convertible undeniable signature, and a ring signature, σ = ( σ p , σ u s , σ r s ) , the arbitrator can always convert σ p to σ , by generating σ u s on m = H ( m , σ p , U P K i ) and σ r s . □

4.2.6. Security against Verifiers

Lemma 6.
Our proposed generic framework is ( t , q P S i g n , q S i g n , q R e s , ε ) -secure against verifiers if the underlying convertible undeniable signature scheme is ( t + t 1 q P S i g n , q S i g n , q R e s , ε ) -EUF-CMA and ring signature scheme is ( t + t 1 q P S i g n , q S i g n , q R e s , ε ) -EUF-CSA.
Proof. 
Let A be the PPT adversary which ( t , q P S i g n , q S i g n , q R e s , ε ) -break the security against verifiers, we build a PPT algorithm D which runs A as a subroutine and ( t + t 1 q P S i g n , q S i g n , q R e s , ε ) -breaks the EUF-CMA of the underlying convertible undeniable signature scheme and the EUF-CSA of the underlying ring signature scheme with the success probability more than ε in its game with at most q S i g n queries to O S i g n and q R e s queries to O R e s in time t + t 1 q P S i g n , where t 1 q P S i g n is the time cost to generate a partial signature.
  • Phase 1: On input two challenge public key pairs ( ( p k 0 u s , p k 0 r s ) , ( p k 1 u s , p k 1 r s ) ) to D , D first runs OS . KeyGen ( p k o s , s k o s ) . D then chooses b { 0 , 1 } and sets A P K = ( p k b u s , p k b r s ) and U P K = ( p k o s , p k 1 - b u s , p k 1 - b r s ) . A is given ( A P K , U P K ) .
  • Phase 2: A can make queries to the following oracles:
    -
    Partial Sign Oracle O P S i g n : On input ( m , U P K ) , D returns OS . Sign ( m , s k o s ) σ p to A .
    -
    Full Sign Oracle O S i g n : On input ( m , σ p , U P K ) , D requests σ u s from convertible undeniable signature scheme’s O S on input ( m , p k 1 - b u s ) , where m = H ( m , σ p , U P K ) . D then requests σ r s from ring signature scheme’s O S on input ( H ( σ u s ) , P K L , e ) , where P K L = ( p k 1 - b r s , p k b r s ) and e = 1 is the selected public key position in P K L . Note that ( σ u s , σ r s ) is generated with ( s k 1 - b u s , s k 1 - b r s ) respectively. Finally, D returns a signature σ = ( σ p , σ u s , σ r s ) to A .
    -
    Resolution Oracle O R e s : This oracle is similar to O S i g n above, but ( σ u s , σ r s ) is generated with ( s k b u s , s k b r s ) respectively, where σ u s is from convertible undeniable signature scheme’s O S on input ( m , p k b u s ) and σ r s is from ring signature scheme’s O S on input ( H ( σ u s ) , P K L , e ) where P K L = ( p k 1 - b r s , p k b r s ) and e = 2 is the selected public key position in P K L .
  • Phase 3: A outputs a challenge message and signature pair ( m ^ , σ ^ ) , where σ ^ = ( σ ^ p , σ ^ u s , σ ^ r s ) with the restriction that σ ^ is not generated from O S i g n or O R e s .
At the end of the game, D takes ( m ^ , σ ^ u s , σ ^ r s ) as the output where m ^ = H ( m ^ , σ ^ p , U P K ) . D breaks the EUF-CMA of the underlying convertible undeniable signature scheme if ( m ^ , σ ^ u s ) is valid on either p k 0 u s or p k 1 u s . D also breaks the EUF-CSA of the underlying ring signature scheme if σ ^ r s is valid on either p k 0 r s or p k 1 r s . Therefore, this shows that there exists a PPT D which can ( t + t 1 q P S i g n , q S i g n , q R e s , ε ) -break the EUF-CMA of the underlying convertible undeniable signature scheme and EUF-CSA of the underlying ring signature scheme if there exists A which can ( t , q P S i g n , q S i g n , q R e s , ε ) -break the security against verifiers with the success probability more than ε in its game with at most q S i g n queries to O S i g n and q R e s queries to O R e s in time t + t 1 q P S i g n . This contradicts the EUF-CMA of the underlying convertible undeniable signature scheme and the EUF-CSA of the underlying ring signature scheme, hence our OFE protocol is secure against verifiers. □

4.2.7. Security against Arbitrator

Lemma 7.
Our proposed generic framework is ( t , q P S i g n , ε ) -secure against the arbitrator if the underlying ordinary signature scheme is ( t , q P S i g n , ε ) -EUF-CMA.
Proof. 
Let A be the PPT adversary which ( t , q P S i g n , ε ) -breaks the security against the arbitrator, we build a PPT algorithm D which runs A as a subroutine and ( t , q P S i g n , ε ) -breaks the EUF-CMA of the underlying ordinary signature scheme with the success probability more than ε in its game with at most q P S i g n queries to O P S i g n in time t.
  • Phase 1: On input a challenge public key p k o s to D . D first generates public parameters P M and passes to A .
  • Phase 2: A then runs Setup A ( P M ) ( A P K , A S K ) and sends A P K to D .
  • Phase 3: A can make queries to Partial Sign Oracle O P S i g n : On input ( m , U P K ) , where D requests a signature σ o s from ordinary signature scheme’s O S on input ( m , p k o s ) . D returns a partial signature σ p = σ o s .
  • Phase 4: A outputs a challenge message and signature pair ( m ^ , σ ^ ) , where σ ^ = ( σ ^ p , σ ^ u s , σ ^ r s ) with the restriction that ( m ^ , U P K ) has not been queried to O P S i g n .
At the end of the game, D takes ( m ^ , σ ^ p ) as the output. D breaks the EUF-CMA of the underlying ordinary signature scheme if OS . Verify ( m ^ , σ ^ p , p k o s ) = 1 . This shows that there exists a PPT D which can ( t , q P S i g n , ε ) -break the EUF-CMA of the underlying ordinary signature scheme if there exists A which can ( t , q P S i g n , ε ) -break the security against arbitrator with the success probability more than ε in its game with at most q P S i g n queries to O P S i g n in time t. This contradicts the EUF-CMA of the underlying ordinary signature scheme, hence our OFE protocol is secure against arbitrator. □
Theorem 1.
Our proposed generic framework is secure in the multi-user setting and chosen-key model.
Proof. 
The proof follows directly from Lemmas 1–7. □

5. An Instantiation of Accountable Optimisitc Fair Exchange Protocol

The derived protocol is built from Boneh et al.’s short signature scheme [30], Li et al.’s convertible undeniable signature scheme [31], and Shim’s ring signature scheme [32], following our proposed generic framework. We first review the respective underlying schemes.

5.1. Boneh et al.’s Short Signature Scheme

The same public parameters P M = ( q , g 1 , g 2 , G 1 , G 2 , G T , e ^ , H ) is used following the definition as in Section 3.1, and H : { 0 , 1 } * G 1 is a hash function. The scheme consists of the following algorithms [30]:
  • KeyGen : It randomly picks x Z q and computes X = g 2 x . It then returns a public and private key pair ( p k , s k ) = ( X , x ) .
  • Sign : On input a message and a private key ( m , s k ) , it returns an ordinary signature σ o s = H ( m ) x .
  • Verify : On input ( m , σ o s , p k ) , it checks whether e ^ ( H ( m ) , X ) = ? e ^ ( σ o s , g 2 ) . It outputs 1 if σ is valid and 0 otherwise.

5.2. Li et al.’s Convertible Undeniable Signature Scheme

The same public parameters P M as in Boneh et al.’s short signature scheme is used in this scheme with the following algorithms [31]:
  • KeyGen : It randomly picks x , y Z q * to compute X = g 2 x and Y = g 2 y . It outputs a public and private key pair ( p k , s k ) = ( ( X , Y ) , ( x , y ) ) .
  • Sign : On input a message and private key ( m , s k ) , it computes an undeniable signature σ u s = H ( m ) x y .
  • Confirmation / Disavowal Protocol : Given a message and signature pair ( m , σ u s ) , it can confirm or deny σ u s with the following designated verifier non-interactive zero knowledge proof of knowledge ( D V P K ) :
    D V P K ( y : e ^ ( σ u s , g 2 ) = e ^ ( H ( m ) , X ) y Y = g 2 y ) or D V P K ( y : e ^ ( σ u s , g 2 ) e ^ ( H ( m ) , X ) y Y = g 2 y )
  • SConvert : On input ( m , σ u s , s k ) , it computes a converter π S = H ( m ) y G 1 .
  • SVerify : On input ( m , σ u s , p k , π S ) , it first verifies π S by checking whether e ^ ( π S , g 2 ) = ? e ^ ( H ( m ) , Y ) or not. If π S is valid, then it proceeds to validate σ u s by checking whether e ^ ( σ u s , g 2 ) = ? e ^ ( π S , X ) holds or not.

5.3. Shim’s Ring Signature Scheme

The same public parameters P M as in Boneh et al.’s short signature are used in this scheme with the following algorithms [32]:
  • KeyGen : For a user i, it randomly picks x i Z q * to compute X i = g 2 x i . It outputs a public and private key pair ( p k i , s k i ) = ( X i , x i ) .
  • Sign : Let P K L = { p k 1 , , p k n } be a list of users’ public keys with n members. On input a signer’s public and private key pair ( p k s , s k s ) and a message m { 0 , 1 } * , it first randomly chooses Z i G 1 and computes z i = h ( Z i , m , P K L ) for i = 1 , , n and i s . It then chooses a random salt r Z q and computes ( Z s , z s , V ) , where
    Z s = g 2 r i s n p k i Z i    z s = h ( Z s , m , P K L )    V = g 1 r + z s x s
    Finally, it outputs a ring signature σ r s = ( Z i , Z n , V ) .
  • Verify : On input ( m , σ r s , P K L ) , where P K L = { p k 1 , , p k n } is a list of users’ public keys with n members. It first computes z i = h ( Z i , m , P K L ) for i = 1 , , n . It then checks whether e ^ ( V , g 2 ) = ? e ^ ( i = 1 n p k i z i Z i , g 2 ) holds or not. If it holds, it outputs 1 and 0 otherwise.

5.4. The Derived Accountable Optimistic Fair Exchange Protocol

In order to reduce the key pair needed, we use the same approach as in the concrete protocol proposed by [19], where we utilise the public and private key pair from Li et al.’s convertible undeniable signature scheme to construct the ordinary signature and the ring signature. The signature in our protocol is short and it is more efficient in generating signature and proof as compared to Huang et al. and Ganjavi et al.’s concrete protocols. However, it takes longer to verify a signature due to the pairing-based setting, and this results in the derived protocol to be secure in the random oracle model only.
Let OS = ( KeyGen , Sign , Verify ) be Boneh et al.’s signature scheme, CUS = ( KeyGen , Sign , Confirmation / Disavowal Protocol , SConvert , SVerify ) be Li et al.’s convertible undeniable signature scheme, and RS = ( KeyGen , Sign , Verify ) be Shim’s ring signature scheme. The derived accountable OFE protocol consists of the following algorithms:
  • PMGen : On input 1 k , it generates ( q , g 1 , g 2 , G 1 , G 2 , G T , e ^ ) , where G 1 , G 2 , G T are cyclic groups of prime order q, g 1 G 1 and g 2 G 2 are two generators, and e ^ : G 1 × G 2 G T is a bilinear map. Let H 1 , H 2 : { 0 , 1 } * G 1 , H 3 : { 0 , 1 } * M , and h 1 , h 2 : { 0 , 1 } * Z p * , where M is the message space. Finally, it outputs P M = ( q , g 1 , g 2 , G 1 , G 2 , G T , e ^ , H 1 , H 2 , H 3 , h 1 , h 2 ) .
  • Setup A : On input P M , it runs CUS . KeyGen ( 1 k ) ( p k , s k ) , where p k = ( g 2 x a , g 2 y a ) = ( X a , Y a ) and s k = ( x a , y a ) Z q * . Note that ( x a , X a ) will be used for ring signature later. Lastly, it returns an arbitrator public and private key pair ( A P K , A S K ) = ( ( X a , Y a ) , ( x a , y a ) ) .
  • Setup U : On input P M , it runs CUS . KeyGen ( 1 k ) ( p k , s k ) , where p k = ( g 2 x i , g 2 y i ) = ( X i , Y i ) and s k = ( x i , y i ) Z q * . Note that ( x i , X i ) will be used for ordinary signature and ring signature later. Lastly, it returns a user public and private key pair ( U P K i , U S K i ) = ( ( X i , Y i ) , ( x i , y i ) ) .
  • PSign : On input ( m , U S K i ) , it runs OS . Sign to compute an ordinary signature, σ o s = H 1 ( m ) x i . It outputs a partial signature σ p = σ o s .
  • PVer : On input ( m , σ p , U P K i ) , it runs OS . Verify to check the validity by comparing e ^ ( H 1 ( m ) , X i ) = ? e ^ ( σ p , g 2 ) . It returns 1 if the equation holds and 0 otherwise.
  • Sign : On input ( m , σ p , U S K i , U P K i , A P K ) , it runs PSig ( m , σ p , U P K i ) and continues if and only if σ p is valid. Let m = H 3 ( m , σ p , U P K i ) , it runs CUS . S i g n to generate a convertible undeniable signature, σ u s = H 2 ( m ) x i y i . It then runs RS . Sign to generate a ring signature, σ r s . Let P K L = { X a , X i } , it randomly chooses Z a G 1 and computes z a = h ( Z a , H 3 ( σ u s ) , P K L ) . It then chooses a random salt r Z q and computes ( Z i , z i , V ) :
    Z i = g 2 r X a Z a    z i = h ( Z i , H 3 ( σ u s ) , P K L )    V = g 1 r + z i x i
    Finally, it outputs a full signature σ = ( σ p , σ u s , σ r s ) where σ r s = ( Z a , Z i , V ) .
  • Ver : On input ( m , σ , U P K i , A P K ) , it first runs PVer ( m , σ p , U P K i ) and continues if and only if σ p is valid. It then runs RS . Verify to verify σ r s . Let P K L = { X a , X i } , it then computes z a = h ( Z a , H 3 ( σ u s ) , P K L ) and z i = h ( Z i , H 3 ( σ u s ) , P K L ) . It then checks whether e ^ ( V , g 2 ) = ? e ^ ( X a z a Z a · X i z i Z i , g 2 ) holds or not. If it holds, it outputs 1 and 0 otherwise.
  • Res : On input ( m , σ p , A S K , U P K i , A P K ) , it runs PVer ( m , σ p , U P K i ) and continues if and only if σ p is valid. Let m = H 3 ( m , σ p , U P K i ) , it runs CUS . Sign to compute a convertible undeniable signature, σ u s = H 2 ( m ) x a y a . It then runs RS . Sign to generate a ring signature, σ r s . Let P K L = { X a , X i } , it first randomly chooses Z i G 1 and computes z i = h ( Z i , H 3 ( σ u s ) , P K L ) . It then chooses a random salt r Z q and computes ( Z a , z a , V ) :
    Z a = g 2 r X i Z i    z a = h ( Z a , H 3 ( σ u s ) , P K L )    V = g 1 r + z a x a
    Finally, it outputs a full signature σ = ( σ p , σ u s , σ r s ) where σ r s = ( Z a , Z i , V ) .
  • Prove A : On input ( m , σ , A S K , U P K i , A P K ) , it first runs Ver ( m , σ , U P K i , A P K ) and continues if and only if σ is valid. Let m = H 3 ( m , σ p , U P K i ) , it runs CUS . SConvert to compute a proof π A = H 2 ( m ) y a . Otherwise, it outputs
  • Prove U : On input ( m , σ , U S K i , U P K i , A P K ) , it first runs Ver ( m , σ , U P K i , A P K ) and continues if and only if σ is valid. Let m = H 3 ( m , σ p , U P K i ) , it runs CUS . SConvert to compute a proof π U = H 2 ( m ) y i . Otherwise, it outputs
  • Open : On input ( m , σ , π , U P K i , A P K ) , it runs Ver ( m , σ , U P K i , A P K ) and continues if and only if σ is valid. Let m = H 3 ( m , σ p , U P K i ) , it runs CUS . SVerify to verify σ u s , where
    -
    If π = π A , it first checks the validity of π A by running e ^ ( π A , g 2 ) = ? e ^ ( H 2 ( m ) , Y a ) and outputs if π A is invalid. Otherwise, it proceeds to validate σ u s by running e ^ ( σ u s , g 2 ) = ? e ^ ( π A , X a ) . If the equation holds, it means σ u s was signed by the arbitrator and outputs A P K , otherwise it outputs U P K i .
    -
    If π = π U , it first checks the validity of π U by running e ^ ( π U , g 2 ) = ? e ^ ( H 2 ( m ) , Y i ) and outputs if π U is invalid. Otherwise, it proceeds to validate σ u s by running e ^ ( σ u s , g 2 ) = ? e ^ ( π U , X i ) . If the equation holds, it means σ u s was signed by the signer and outputs U P K i , otherwise it outputs A P K .

Security Analysis

In this section, we show the derived protocol is secure in the multi-user setting and chosen-key model which follows from Theorem 1.
  • Resolution Ambiguity: This property requires that the underlying convertible undeniable signature and ring signature scheme satisfy anonymous. The derived protocol is resolution ambiguous which follows Lemma 1, such that the underlying Li et al.’s convertible undeniable signature scheme [31] is proven invisible based on One-more Decisional Co-Tripartite-Diffie-Hellman (1m-DCTDH) in the random oracle model, where it is also well known that the invisibility and anonymity are equivalent as proven by Galbraith and Mao [39]. Besides, the underlying Shim’s ring signature scheme is unconditionally anonymous as shown by the author [32].
  • Accountability: This property requires that the underlying convertible undeniable signature scheme satisfies EUF-CMA and completeness and soundness. The derived protocol is accountable which follows Lemmas 2–4, such that the underlying Li et al.’s convertible undeniable signature scheme [31] achieves EUF-CMA based on Computational co-Diffie-Hellman (Co-CDH) in the random oracle model. The completeness and soundness of Li et al.’s scheme is unconditionally satisfied as shown by the author.
  • Security against Signers: This property is unconditionally satisfied which follows Lemma 5 as the generic framework follows the same construction as in Huang et al. [19] and Ganjavi et al. [24], such that the arbitrator can always convert a partial signature into a full signature by generating a convertible undeniable signature and ring signature.
  • Security against Verifiers: This property requires that the underlying convertible undeniable signature and ring signature scheme satisfy EUF-CMA and EUF-CSA respectively. The derived protocol is secure against verifiers which follows Lemma 6, such that the underlying Li et al.’s convertible undeniable signature scheme [31] and Shim’s ring signature scheme [32] are both proven EUF-CMA and EUF-CSA respectively based on Co-CDH in the random oracle model.
  • Security against Arbitrator: This property requires that the underlying ordinary signature scheme satisfies EUF-CMA. The derived protocol is secure against arbitrator which follows Lemma 7, such that the underlying Boneh et al.’s ordinary signature [30] acheives EUF-CMA based on Co-CDH in the random oracle model.

6. Conclusions

We proposed a generic framework to construct accountable OFE protocol in the multi-user setting and chosen-key model which is proven secure in the standard model by using the ordinary signature, convertible undeniable signature, and ring signature scheme as the underlying building blocks. We also provided a concrete instantiation of accountable OFE protocol based our proposed generic framework in the random oracle model.

Author Contributions

All the authors have contributed equally to this research work.

Funding

This work was supported by the Malaysia government’s Fundamental Research Grant Schemes (FRGS/1/2015/ICT04/MMU/03/5 and FRGS/1/2018/ICT04/MMU/01/1).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Bao, F.; Wang, G.; Zhou, J.; Zhu, H. Analysis and Improvement of Micali’s Fair Contract Signing Protocol. In Information Security and Privacy; Wang, H., Pieprzyk, J., Varadharajan, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 176–187. [Google Scholar]
  2. Ben-Or, M.; Goldreich, O.; Micali, S.; Rivest, R.L. A fair protocol for signing contracts. IEEE Trans. Inf. Theory 1990, 36, 40–46. [Google Scholar] [CrossRef] [Green Version]
  3. Park, J.M.; Chong, E.K.P.; Siegel, H.J. Constructing Fair-exchange Protocols for E-commerce via Distributed Computation of RSA Signatures. In Proceedings of the PODC ‘03 Twenty-Second Annual Symposium on Principles of Distributed Computing, Boston, MA, USA, 13–16 July 2003; ACM: New York, NY, USA, 2003; pp. 172–181. [Google Scholar] [CrossRef]
  4. Abadi, M.; Glew, N.; Horne, B.; Pinkas, B. Certified email with a light on-line trusted third party: Design and implementation. Int. World Wide Web Conf. 2002, 2, 387–395. [Google Scholar]
  5. Ateniese, G.; Nita-Rotaru, C. Stateless-Recipient Certified E-Mail System Based on Verifiable Encryption. In Topics in Cryptology—CT-RSA 2002; Preneel, B., Ed.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 182–199. [Google Scholar]
  6. Imamoto, K.; Sakurai, K. A Certified E-mail System with Receiver’s Selective Usage of Delivery Authority. In Progress in Cryptology—INDOCRYPT 2002; Menezes, A., Sarkar, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2002; pp. 326–338. [Google Scholar]
  7. AlOtaibi, A.; Aldabbas, H. A review of fair exchange protocols. Int. J. Comput. Netw. Commun. 2012, 4, 307. [Google Scholar] [CrossRef]
  8. Bahreman, A.; Tygar, J. Certified electronic mail. In Proceedings of the 1994 Network and Distributed System Security Symposium (NDSS 1994), New York, NY, USA, February 1994; pp. 3–19. [Google Scholar]
  9. Coffey, T.; Saidha, P.; Burrows, P. Analysing the Security of a Non-repudiation Communication Protocol with Mandatory Proof of Receipt. In Proceedings of the ISICT ‘03 1st International Symposium on Information and Communication Technologies, Dublin, Ireland, 24–26 September 2003; Trinity College Dublin: Dublin, Ireland, 2003; pp. 351–356. [Google Scholar]
  10. Cox, B.; Tygar, J.D.; Sirbu, M. NetBill Security and Transaction Protocol. In Proceedings of the USENIX Workshop on Electronic Commerce, New York, NY, USA, 11–12 July 1995; Volume 1. [Google Scholar]
  11. Deng, R.H.; Gong, L.; Lazar, A.A.; Wang, W. Practical protocols for certified electronic mail. J. Netw. Syst. Manag. 1996, 4, 279–297. [Google Scholar] [CrossRef]
  12. Asokan, N.; Schunter, M.; Waidner, M. Optimistic Protocols for Fair Exchange. In Proceedings of the CCS ‘97 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, 1–4 April 1997; ACM: New York, NY, USA, 1997; pp. 7–17. [Google Scholar] [CrossRef]
  13. Dodis, Y.; Reyzin, L. Breaking and Repairing Optimistic Fair Exchange from PODC 2003. In Proceedings of the DRM ‘03 3rd ACM Workshop on Digital Rights Management, Washington, DC, USA, 27 October 2003; ACM: New York, NY, USA, 2003; pp. 47–54. [Google Scholar] [CrossRef]
  14. Huang, Q.; Yang, G.; Wong, D.S.; Susilo, W. Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles. In Topics in Cryptology—CT-RSA 2008; Malkin, T., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 106–120. [Google Scholar]
  15. Huang, Q.; Yang, G.; Wong, D.S.; Susilo, W. Ambiguous Optimistic Fair Exchange. In Advances in Cryptology–ASIACRYPT 2008; Pieprzyk, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; pp. 74–89. [Google Scholar]
  16. Wang, Y.; Au, M.H.; Susilo, W. Perfect Ambiguous Optimistic Fair Exchange. In Information and Communications Security; Chim, T.W., Yuen, T.H., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 142–153. [Google Scholar]
  17. Huang, Q.; Wong, D.S.; Susilo, W. P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures. In Topics in Cryptology—CT-RSA 2014; Benaloh, J., Ed.; Springer: Cham, Switzerland, 2014; pp. 367–384. [Google Scholar]
  18. Guo, Q.; Cui, Y.; Zou, X.; Huang, Q. Generic Construction of Privacy-Preserving Optimistic Fair Exchange Protocols. J. Internet Serv. Inf. Secur. 2017, 7, 44–56. [Google Scholar]
  19. Huang, X.; Mu, Y.; Susilo, W.; Wu, W.; Zhou, J.; Deng, R.H. Preserving Transparency and Accountability in Optimistic Fair Exchange of Digital Signatures. IEEE Trans. Inf. Forensics Secur. 2011, 6, 498–512. [Google Scholar] [CrossRef]
  20. Bellare, M.; Rogaway, P. Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the CCS ‘93 1st ACM Conference on Computer and Communications Security, Fairfax, VA, USA, 3–5 November 1993; ACM: New York, NY, USA, 1993; pp. 62–73. [Google Scholar] [CrossRef]
  21. Bellare, M.; Goldreich, O. On Defining Proofs of Knowledge. In Advances in Cryptology—CRYPTO’ 92; Brickell, E.F., Ed.; Springer: Berlin/Heidelberg, Germany, 1993; pp. 390–420. [Google Scholar]
  22. Fiat, A.; Shamir, A. How To Prove Yourself: Practical Solutions to Identification and Signature Problems. In Advances in Cryptology—CRYPTO’ 86; Odlyzko, A.M., Ed.; Springer: Berlin/Heidelberg, Germany, 1987; pp. 186–194. [Google Scholar]
  23. Cramer, R.; Damgård, I.; Schoenmakers, B. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. In Advances in Cryptology—CRYPTO ’94; Desmedt, Y.G., Ed.; Springer: Berlin/Heidelberg, Germany, 1994; pp. 174–187. [Google Scholar]
  24. Ganjavi, R.; Asaar, M.R.; Salmasizadeh, M. A traceable optimistic fair exchange protocol. In Proceedings of the 2014 11th International ISC Conference on Information Security and Cryptology, Tehran, Iran, 3–4 September 2014; pp. 161–166. [Google Scholar] [CrossRef]
  25. Fujisaki, E.; Suzuki, K. Traceable Ring Signature. In Public Key Cryptography–PKC 2007; Okamoto, T., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 181–200. [Google Scholar]
  26. Fujisaki, E. Sub-linear Size Traceable Ring Signatures without Random Oracles. In Topics in Cryptology—CT-RSA 2011; Kiayias, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; pp. 393–415. [Google Scholar]
  27. Gu, K.; Wu, N. Constant Size Traceable Ring Signature Scheme without Random Oracles. Cryptology ePrint Archive, Report 2018/288, 2018. Available online: https://eprint.iacr.org/2018/288 (accessed on 6 June 2018).
  28. Hu, C.; Li, D. Forward-Secure Traceable Ring Signature. In Proceedings of the Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007), Qingdao, China, 30 July–1 August 2007; Volume 3, pp. 200–204. [Google Scholar] [CrossRef]
  29. Loh, J.C.; Heng, S.H.; Tan, S.Y. A Generic Framework for Accountable Optimistic Fair Exchange Protocol. In Lecture Notes in Computer Science, Proceeding of the 14th International Conference on Information Security Practice and Experience, Tokyo, Japan, 25–27 September 2018; Su, C., Kikuchi, H., Eds.; Springer: New York, NY, USA, 2018; Volume 11125, pp. 299–309. [Google Scholar]
  30. Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. In Advances in Cryptology—ASIACRYPT 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
  31. Li, F.; Gao, W.; Wang, Y.; Wang, X. Short Convertible Undeniable Signature From Pairing. J. Softw. 2013, 8, 2983–2990. [Google Scholar] [CrossRef]
  32. Shim, K.A. An efficient ring signature scheme from pairings. Inf. Sci. 2015, 300, 63–69. [Google Scholar] [CrossRef]
  33. Dodis, Y.; Lee, P.J.; Yum, D.H. Optimistic Fair Exchange in a Multi-user Setting. In Public Key Cryptography—PKC 2007; Okamoto, T., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 118–133. [Google Scholar]
  34. Zhu, H.; Susilo, W.; Mu, Y. Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures. In Public Key Cryptography—PKC 2007; Okamoto, T., Wang, X., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 134–149. [Google Scholar]
  35. Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Advances in Cryptology—CRYPTO 2001; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
  36. Goldwasser, S.; Micali, S.; Rivest, R.L. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 1988, 17, 281–308. [Google Scholar] [CrossRef] [Green Version]
  37. Chaum, D.; van Antwerpen, H. Undeniable Signatures. In Advances in Cryptology—CRYPTO’ 89 Proceedings; Brassard, G., Ed.; Springer: New York, NY, USA, 1990; pp. 212–216. [Google Scholar]
  38. Boyar, J.; Chaum, D.; Damgård, I.; Pedersen, T. Convertible Undeniable Signatures. In Advances in Cryptology-CRYPT0’ 90; Menezes, A.J., Vanstone, S.A., Eds.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 189–205. [Google Scholar]
  39. Galbraith, S.D.; Mao, W. Invisibility and Anonymity of Undeniable and Confirmer Signatures. In Topics in Cryptology—CT-RSA 2003; Joye, M., Ed.; Springer: Berlin/Heidelberg, Germany, 2003; pp. 80–97. [Google Scholar]
  40. Huang, X.; Mu, Y.; Susilo, W.; Wu, W. Provably Secure Pairing-Based Convertible Undeniable Signature with Short Signature Length. In Pairing-Based Cryptography—Pairing 2007; Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 367–391. [Google Scholar]
  41. Rivest, R.L.; Shamir, A.; Tauman, Y. How to Leak a Secret. In Advances in Cryptology—ASIACRYPT 2001; Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; pp. 552–565. [Google Scholar]
  42. Bender, A.; Katz, J.; Morselli, R. Ring Signatures: Stronger Definitions, and Constructions Without Random Oracles. In Theory of Cryptography; Halevi, S., Rabin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 60–79. [Google Scholar]
  43. Bender, A.; Katz, J.; Morselli, R. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. J. Cryptol. 2009, 22, 114–138. [Google Scholar] [CrossRef]
Figure 1. Optimistic Fair Exchange Protocol.
Figure 1. Optimistic Fair Exchange Protocol.
Symmetry 11 00285 g001
Figure 2. Resolution Protocol.
Figure 2. Resolution Protocol.
Symmetry 11 00285 g002
Table 1. A comparison of the Generic Frameworks for Accountable optimistic fair exchange (OFE) Protocol.
Table 1. A comparison of the Generic Frameworks for Accountable optimistic fair exchange (OFE) Protocol.
Generic FrameworkPartial Signature σ p Full Signature σ Proof π Standard ModelRandom Oracle Model
Huang et al. [19]OS σ p ,US,SPK×
r, O R -Signature
Ganjavi et al. [24]OS σ p , TRSTRS
ProposedOS σ p , CUS, RStoken
r: Random salt; OS: Ordinary signature; US: Undeniable signature; RS: Ring signature; CUS: Convertible undeniable signature; TRS: Traceable ring signature; SPK: Signature based on proofs of knowledge.

Share and Cite

MDPI and ACS Style

Loh, J.-C.; Heng, S.-H.; Tan, S.-Y. A Generic Framework for Accountable Optimistic Fair Exchange Protocol. Symmetry 2019, 11, 285. https://doi.org/10.3390/sym11020285

AMA Style

Loh J-C, Heng S-H, Tan S-Y. A Generic Framework for Accountable Optimistic Fair Exchange Protocol. Symmetry. 2019; 11(2):285. https://doi.org/10.3390/sym11020285

Chicago/Turabian Style

Loh, Jia-Ch’ng, Swee-Huay Heng, and Syh-Yuan Tan. 2019. "A Generic Framework for Accountable Optimistic Fair Exchange Protocol" Symmetry 11, no. 2: 285. https://doi.org/10.3390/sym11020285

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop